Lucene search

K

Sterling Connect Direct Web Services Security Vulnerabilities

cve
cve

CVE-2020-4767

IBM Sterling Connect Direct for Microsoft Windows 4.7, 4.8, 6.0, and 6.1 could allow a remote attacker to cause a denial of service, caused by a buffer over-read. Bysending a specially crafted request, the attacker could cause the application to crash. IBM X-Force ID: 188906.

7.5CVSS

7.5AI Score

0.001EPSS

2020-10-28 05:15 PM
20
cve
cve

CVE-2024-39744

IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

4.3CVSS

4.8AI Score

0.0004EPSS

2024-08-22 11:15 AM
30
cve
cve

CVE-2024-39745

IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

7.5CVSS

5.6AI Score

0.001EPSS

2024-08-22 11:15 AM
28
cve
cve

CVE-2024-39746

IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middl...

5.9CVSS

5.5AI Score

0.001EPSS

2024-08-22 11:15 AM
32
cve
cve

CVE-2024-39747

IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 uses default credentials for potentially critical functionality.

9.8CVSS

8.2AI Score

0.001EPSS

2024-08-31 02:15 AM
27